// For flags

CVE-2009-0378

Joomla! Component beamospetition 1.0.12 - SQL Injection / Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in index.php in the beamospetition (com_beamospetition) 1.0.12 component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the pet parameter in a sign action.

Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el archivo index.php en el componente beamospetition (com_beamospetition) 1.0.12 para Joomla! que permite a los atacantes remotos inyectar arbitrariamente una secuencia de comandos web o HTML a través del parámetro pet en una acción sign.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-02-02 CVE Reserved
  • 2009-02-02 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Joomla
Search vendor "Joomla"
Com Beamospetition
Search vendor "Joomla" for product "Com Beamospetition"
1.0.12
Search vendor "Joomla" for product "Com Beamospetition" and version "1.0.12"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla
Search vendor "Joomla" for product "Joomla"
*-
Safe